Open In App

Golismero – Scan Website, Vulnerability Scanning, WEB Server in Kali Linux

Improve
Improve
Like Article
Like
Save
Share
Report

Golismero is a free and open-source tool available on GitHub. Golismero is an Open Source Intelligence and Information Gathering Tool based on (OSINT). Golismero is capable of doing everything almost you need for reconnaissance as per your need it can perform reconnaissance easily. Golismero works as an open-source tool intelligence tool. It integrates with just about every data source available and utilizes a range of methods for data analysis. Golismero is written in python language. You must have python language installed in your Kali Linux system in order to use Gasmask tool. This too is used to get various information about our target. This information includes Real platform independence. This also includes Tested on Windows, Linux, *BSD, and OS X. Golismero Integrates with standards: CWE, 

Golismero- Scan Website, Vulnerability Scanning, WEB Server in Kali Linux

Installation

Step 1: Open your Kali Linux and then Open your Terminal. 

sudo bash

apt-get install python2.7 python2.7-dev python-pipn docutils git perl map sslscan

Golismero- Scan Website, Vulnerability Scanning, WEB Server in Kali Linux

Step 2: Now install the tool using the following command. 

git clone https://github.com/golismero/golismero.git
cd golismero
pip install -r requirements.txt

Step 3: The tool has been downloaded and running successfully now use the following command to run the tool.

./golismero.py

Example 1: Use the golismero tool to scan www.google.com

./golismero.py scan http://www.google.com 

Golismero- Scan Website, Vulnerability Scanning, WEB Server in Kali LinuxGolismero- Scan Website, Vulnerability Scanning, WEB Server in Kali Linux

Example 2: Use the golismero tool to scan www.geeksforgeeks.org

./golismero.py scan https://www.geeksforgeeks.org


Last Updated : 17 Jun, 2021
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads